Hackers alter stolen regulatory data to sow distrust of the COVID-19 vaccine

Hackers alter stolen regulatory data to sow distrust of the COVID-19 vaccine

Getty Images

Last month, manufacturers of one of the most promising coronavirus vaccines reported that hackers stole confidential documents they had submitted to a European Union regulator. On Friday, news broke that hackers had falsified some of the content sent and posted it on the Internet.

Studies of the BNT162b2 vaccine jointly developed by the pharmaceutical companies Pfizer and BioNTech have found that it is 95 percent effective in preventing COVID-19 and is consistently effective in demographic groups of age, sex, race and ethnicity. Despite the almost universal consensus among scientists that the vaccine is safe, some critics fear it is not. Hackers appear to be trying to feed these unsupported concerns.

The data accessed illegally by the hackers “included internal / confidential e-mail correspondence dated November, relating to the COVID-19 vaccine evaluation processes,” the Amsterdam-based European Medicines Agency said in a statement. “Part of the correspondence was handled by the authors before publication in a way that could undermine confidence in vaccines.”

Friday’s statement did not say where the documents were posted or how they were falsified. An EMA spokeswoman said in an email that: “We have seen that part of the correspondence has not been published in its entirety and original form and / or with comments or additions by the perpetrators.” She refused to go into details. Pfizer officials declined to comment. BioNTech representatives could not be reached immediately.

According to investigations by Empoli, the Italian security company Yarix, more than 33 megabytes of data from the EMA hack was posted on a well-known forum on the dark website in late December. The dark Web post, entitled “Astonishing fraud! Evil Pfffizer! Fake vaccines! ”Included a link to a forum on a Russian website.

“There are no certain elements that allow us to confirm that the recovered data is only part of the leak or whether it really includes all the data stolen in the breach,” the post Yarix, which was published Monday, read after being analyzed by Google Translate. “On the other hand, the intent behind the leak by cybercriminals is certain: to cause significant damage to the reputation and credibility of EMA and Pfizer.”

The confidential data from the COVID-19 vaccine has been a popular product for hackers since the beginning of the pandemic. EMA disclosure is among the first – if not The first time the vaccine documents accessed were published.

Source